I-D ACTION:draft-santesson-tls-ume-06.txt

Internet-Drafts@ietf.org Thu, 20 April 2006 22:50 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FWhyd-00043d-6O; Thu, 20 Apr 2006 18:50:19 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FWhyM-0003uk-VV for i-d-announce@ietf.org; Thu, 20 Apr 2006 18:50:02 -0400
Received: from oak.neustar.com ([209.173.53.70]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FWhyM-0003Ih-7p for i-d-announce@ietf.org; Thu, 20 Apr 2006 18:50:02 -0400
Received: from stiedprstage1.ietf.org (stiedprstage1.va.neustar.com [10.31.47.10]) by oak.neustar.com (8.12.8/8.12.8) with ESMTP id k3KMo1BX008055 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <i-d-announce@ietf.org>; Thu, 20 Apr 2006 22:50:02 GMT
Received: from ietf by stiedprstage1.ietf.org with local (Exim 4.43) id 1FWhyL-0003tq-U3 for i-d-announce@ietf.org; Thu, 20 Apr 2006 18:50:01 -0400
Content-Type: Multipart/Mixed; Boundary="NextPart"
Mime-Version: 1.0
To: i-d-announce@ietf.org
Cc:
From: Internet-Drafts@ietf.org
Message-Id: <E1FWhyL-0003tq-U3@stiedprstage1.ietf.org>
Date: Thu, 20 Apr 2006 18:50:01 -0400
X-Spam-Score: 0.3 (/)
X-Scan-Signature: 10ba05e7e8a9aa6adb025f426bef3a30
Subject: I-D ACTION:draft-santesson-tls-ume-06.txt
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: internet-drafts@ietf.org
List-Id: i-d-announce.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
Errors-To: i-d-announce-bounces@ietf.org

A New Internet-Draft is available from the on-line Internet-Drafts directories.


	Title		: TLS User Mapping Extension
	Author(s)	: S. Santesson, et al.
	Filename	: draft-santesson-tls-ume-06.txt
	Pages		: 12
	Date		: 2006-4-20
	
This document specifies a TLS extension that enables clients to send
   generic user mapping hints in a supplemental data handshake message
   defined in RFC TBD. One such mapping hint is defined, the
   UpnDomainHint, which may be used by a server to locate a user in a
   directory database. Other mapping hints may be defined in other
   documents in the future.

   (NOTE TO RFC EDITOR:  Replace "RFC TBD" with the RFC number assigned
   to draft-santesson-tls-supp-00.txt)

A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-santesson-tls-ume-06.txt

To remove yourself from the I-D Announcement list, send a message to 
i-d-announce-request@ietf.org with the word unsubscribe in the body of the message.  
You can also visit https://www1.ietf.org/mailman/listinfo/I-D-announce 
to change your subscription settings.


Internet-Drafts are also available by anonymous FTP. Login with the username
"anonymous" and a password of your e-mail address. After logging in,
type "cd internet-drafts" and then
	"get draft-santesson-tls-ume-06.txt".

A list of Internet-Drafts directories can be found in
http://www.ietf.org/shadow.html 
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt


Internet-Drafts can also be obtained by e-mail.

Send a message to:
	mailserv@ietf.org.
In the body type:
	"FILE /internet-drafts/draft-santesson-tls-ume-06.txt".
	
NOTE:	The mail server at ietf.org can return the document in
	MIME-encoded form by using the "mpack" utility.  To use this
	feature, insert the command "ENCODING mime" before the "FILE"
	command.  To decode the response(s), you will need "munpack" or
	a MIME-compliant mail reader.  Different MIME-compliant mail readers
	exhibit different behavior, especially when dealing with
	"multipart" MIME messages (i.e. documents which have been split
	up into multiple messages), so check your local documentation on
	how to manipulate these messages.
		
		
Below is the data which will enable a MIME compliant mail reader
implementation to automatically retrieve the ASCII version of the
Internet-Draft.
ftp://ftp.ietf.org/internet-drafts/draft-santesson-tls-ume-06.txt"><ftp://ftp.ietf.org/internet-drafts/draft-santesson-tls-ume-06.txt>
_______________________________________________
I-D-Announce mailing list
I-D-Announce@ietf.org
https://www1.ietf.org/mailman/listinfo/i-d-announce